Introduces several new hacking tools and many updates

Aug 27, 2018 17:42 GMT  ·  By

Offensive Security announced today the release of Kali Linux 2018.3, a new snapshot of the Debian-based ethical hacking and penetration testing operating system formerly known as BackTrack Linux that brings updated components and several new tools.

Powered by the Linux 4.17 kernel series, Kali Linux 2018.3 adds more fixes for the latest Spectre and Meltdown security vulnerabilities, better power management, improved GPU support, and lots of updated hacking and penetration testing tools, including Aircrack-ng, Burp Suite, OpenVAS, Wifite, and WPScan. A full changelog with all the fixes and updates is available here.https://bugs.kali.org/changelog_page.php

"Another edition of Hacker Summer Camp has come and gone. We had a great time meeting our users, new and old, particularly at our Black Hat and DEF CON Dojos," writes the Offensive Security team. "Now that everyone is back home, it’s time for our third Kali release of 2018, which is available for immediate download."

Introducing idb, a tool for iOS research and penetration testing

One of the coolest new features of the Kali Linux 2018.3 release is a new penetration testing tool called idb, which hackers or bug hunters can use for research and penetration testing on Apple's iOS mobile operating system. Also new are the Kerberoast tools for Kerberos assessment and DataSploit OSINT framework for performing various recon operations.

Kali Linux 2018.3 also includes the GBD - PEDA (Python Exploit Development Assistance for GDB) tools, and you can download the various installation or live images right now through our Linux software portal. Of course, existing users will only have to run the command below to update their installations as Kali Linux follows a rolling release model where you install once and receive updates forever.

sudo apt update && sudo apt -y full-upgrade Developing story...